From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) by finch.gentoo.org (Postfix) with ESMTP id C33F4138B32 for ; Sun, 26 Jan 2014 01:14:46 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 37572E0B61; Sun, 26 Jan 2014 01:13:46 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 7D130E0B4A for ; Sun, 26 Jan 2014 01:13:15 +0000 (UTC) Received: from [192.168.0.194] (pool-72-95-30-31.hrbgpa.fios.verizon.net [72.95.30.31]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ackle) by smtp.gentoo.org (Postfix) with ESMTPSA id 8F38433F6CB for ; Sun, 26 Jan 2014 01:13:14 +0000 (UTC) Message-ID: <52E460DC.5020807@gentoo.org> Date: Sat, 25 Jan 2014 20:11:56 -0500 From: Sean Amoss User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0 Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org MIME-Version: 1.0 To: gentoo-announce@gentoo.org Subject: [gentoo-announce] [ GLSA 201401-27 ] GNU TeXmacs: Privilege escalation X-Enigmail-Version: 1.5.2 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="QbJLXWsAaAXvICkGmR1jbntlP9pdvv2F2" X-Archives-Salt: f8087295-608a-4345-953a-192e73032d71 X-Archives-Hash: 09c7c0de0ffbb5f7e51d1ac7c989767e This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --QbJLXWsAaAXvICkGmR1jbntlP9pdvv2F2 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-27 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: GNU TeXmacs: Privilege escalation Date: January 26, 2014 Bugs: #337532 ID: 201401-27 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D A vulnerability in GNU TeXmacs could result in privilege escalation. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D GNU TeXmacs is a free WYSIWYG editing platform with special features for scientists. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/texmacs < 1.0.7.2-r1 >=3D 1.0.7.2-r1 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The texmacs and tm_mupad_help scripts in TeXmacs place a zero-length directory name in the LD_LIBRARY_PATH, which might result in the current working directory (.) to be included when searching for dynamically linked libraries. Impact =3D=3D=3D=3D=3D=3D A local attacker could gain escalated privileges via a specially crafted shared library. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All GNU TeXmacs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dapp-office/texmacs-1.0.7.2-r1" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since April 02, 2011. It is likely that your system is already no longer affected by this issue. References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2010-3394 http://web.nvd.nist.gov/view/vuln/detail?vulnId=3DCVE-2010-3394 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-27.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --QbJLXWsAaAXvICkGmR1jbntlP9pdvv2F2 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iF4EAREIAAYFAlLkYNwACgkQAnl3SfnYR/iCNAEAh/GoDnaZavFCbLk/k8NW5Dbx 6iUuDk1GjrGdeM4jQp8A/jnqNXRO/59ubrHMlvAj14BlxRdo2K8KJqH+OGG/auru =BGBb -----END PGP SIGNATURE----- --QbJLXWsAaAXvICkGmR1jbntlP9pdvv2F2--